Taverne, J., Faz-Hernandez, A.
, Aranha, D. F., Rodriguez-henriquez, F., Hankerson, D. & Lopez, J. (2011).
Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication. In B. Preneel & T. Takagi (Eds.),
Cryptographic Hardware and Embedded Systems – CHES 2011 (pp. 108-123). Springer.
https://doi.org/10.1007/978-3-642-23951-9_8
Aranha, D. F., J. Dominguez Perez, L., Mrabet, A. & Swchabe, P. (2016).
Software Implementation. In N. El Mrabet & M. Joye (Eds.),
Guide to Pairing-Based Cryptography Chapman & Hall/CRC.
Abdolmaleki, B.
, Khoshakhlagh, H. & Lipmaa, H. (2021).
Smooth Zero-Knowledge Hash Functions. In A. Adhikari, R. Küsters & B. Preneel (Eds.),
Progress in Cryptology – INDOCRYPT 2021 - 22nd International Conference on Cryptology in India, 2021, Proceedings: 22nd International Conference on Cryptology in India, Jaipur, India, December 12-15, 2021, Proceedings (pp. 510-535). Springer.
https://doi.org/10.1007/978-3-030-92518-5_23
Tozawa, K.
, Morita, H. & Mizuki, T. (2023).
Single-Shuffle Card-Based Protocol with Eight Cards per Gate. In D. Genova & J. Kari (Eds.),
Unconventional Computation and Natural Computation: 20th International Conference, UCNC 2023, Jacksonville, FL, USA, March 13–17, 2023, Proceedings (pp. 171-185). Springer.
https://doi.org/10.1007/978-3-031-34034-5_12
Faust, S., Hazay, C.
, Nielsen, J. B., Nordholt, P. S. & Zottarel, A. (2016).
Signature Schemes Secure Against Hard-to-Invert Leakage.
Journal of Cryptology,
29(2), 422-455.
https://doi.org/10.1007/s00145-015-9197-1
Faust, S., Hazay, C.
, Nielsen, J. B., Nordholt, P. S. & Zottarel, A. (2012).
Signature Schemes Secure against Hard-to-Invert Leakage.
Lecture Notes in Computer Science,
7658, 98-115.
https://doi.org/10.1007/978-3-642-34961-4_8
Fehér, M., Yazdani, N., Aranha, D. F., Lucani Rötter, D. E., Hansen, M. T. & Vester, F. E. (2020).
Side Channel Security of Smart Meter Data Compression Techniques. In
2020 IEEE International Conference on Communications, Control, and Computing Technologies for Smart Grids, SmartGridComm 2020: Proceedings Article 9302931 IEEE.
https://doi.org/10.1109/SmartGridComm47815.2020.9302931
Aranha, D. F., Berndt, S., Eisenbarth, T., Seker, O.
, Takahashi, A., Wilke, L. & Zaverucha, G. (2021).
Side-Channel Protections for Picnic Signatures. Abstract from Third PQC Standardization Conference, Washington, United States.
Aranha, D. F., Berndt, S., Eisenbarth, T., Seker, O.
, Takahashi, A., Wilke, L. & Zaverucha, G. (2021).
Side-Channel Protections for Picnic Signatures.
IACR Transactions of Cryptographic Hardware and Embedded Systems,
2021(4), 239-282.
https://doi.org/10.46586/tches.v2021.i4.239-282
Damgård, I. B., Cramer, R. & Ishai, Y. (2005).
Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation. In J. Killian (Ed.),
Theory of Cryptography: Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, February 10-12, 2005. Proceedings (pp. 342-362). Springer.
https://doi.org/10.1007/978-3-540-30576-7_19
Dalskov, A. P. K., Orlandi, C., Keller, M., Shrishak, K. & Shulman, H. (2020).
Securing DNSSEC Keys via Threshold ECDSA from Generic MPC. In L. Chen, S. Schneider, N. Li & K. Liang (Eds.),
European Symposium on Research in Computer Security : Computer Security – ESORICS 2020 (Vol. I, pp. 654-673). Springer.
https://doi.org/10.1007/978-3-030-59013-0_32
Oliveira, L. B., Kansal, A., Gouvea, C. P. L.
, Aranha, D. F., Lopez, J., Priyantha, B., Goraczko, M. & Zhao, F. (2011).
Secure-TWS: Authenticating Node to Multi-user Communication in Shared Sensor Networks.
The Computer Journal,
55(4), 384-396.
https://doi.org/10.1093/comjnl/bxr089
Damgård, I. B., Nielsen, J. B., Fitzi, M. & Desmedt, Y. (2007).
Secure Protocols with Asymmetric Trust. In
Advances in Cryptology - ASIACRYPT 2007: 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007. Proceedings (pp. 357-375). Springer.
https://doi.org/10.1007/978-3-540-76900-2_22
Bøgetoft, P., Lund Christensen, D.
, Damgård, I. B., Geisler, M., Jacobsen, T., Krøigaard, M., Nielsen, J. D., Nielsen, J. B., Nielsen, K.
, Pagter, J. I., Schwartzbach, M. I., Toft, T. & Nielsen, K. (2009).
Secure Multiparty Computation Goes Live.
Lecture Notes in Computer Science,
5628, 325-343.
https://doi.org/10.1007/978-3-642-03549-4_20
Damgård, I. B., Salvail, L., Schaffner, C. & Fehr, S. (2007).
Secure Identification and QKD in the Bounded-Quantum-Storage Model. In A. Menezes (Ed.),
Advances in Cryptology - CRYPTO 2007: 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007. Proceedings (pp. 342-359). Springer.
https://doi.org/10.1007/978-3-540-74143-5_19
Pagter, J. I., Toft, T., Damgård, I. B., Bogetoft, P., Nielsen, K. & Jakobsen, T. (2005).
Secure Computing, Economy, and Trust - A Generic Solution for Secure Auctions with Real-World Applications.
B R I C S Report Series, (RS-05-18), 1-35.
Applebaum, B.
, Damgård, I., Ishai, Y.
, Nielsen, M. & Zichron, L. (2017).
Secure Arithmetic Computation with Constant Computational Overhead. In H. Shacham & J. Katz (Eds.),
Advances in Cryptology – CRYPTO 2017 - 37th Annual International Cryptology Conference, Proceedings (Vol. 10401, pp. 223-254). Springer VS.
https://doi.org/10.1007/978-3-319-63688-7_8
Chillotti, I., Orsini, E.
, Scholl, P., Smart, N. P. & Leeuwen, B. V. (2022).
Scooby: Improved Multi-party Homomorphic Secret Sharing Based on FHE. In C. Galdi & S. Jarecki (Eds.),
Security and Cryptography for Networks - 13th International Conference, SCN 2022, Proceedings (pp. 540-563). Springer.
https://doi.org/10.1007/978-3-031-14791-3_24